company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

DDoS

Cryptocurrency

loading..
loading..
loading..

EXMO cryptocurrency exchange suffers another DDoS attack

London-based crypto currency switch over Exmo suffered a distributed denial-of-service attack on last Monday, causing the platform’s servers to become unavailab...

16-Feb-2021
2 min read

No content available.

Related Articles

loading..

ZeroDay

Active attacks exploit Gladinet CentreStack/Triofox zero-day (CVE-2025-11371). N...

Cybersecurity researchers are warning that a severe, unpatched vulnerability in Gladinet's popular CentreStack and Triofox file-sharing software is being actively exploited by attackers. The zero-day flaw allows unauthorized individuals to read sensitive system files and, in a sophisticated attack chain, achieve complete remote control of the affected server. The vulnerability, tracked as **CVE-2025-11371**, is an unauthenticated Local File Inclusion (LFI) bug that impacts all versions of the software, including the latest release, 16.7.10368.56560. While a formal patch is still under development, a critical mitigation has been identified to prevent exploitation. #### **How It Is Being Exploited** The active attacks leverage a clever combination of a new weakness and a previously patched one. The newly discovered LFI flaw (CVE-2025-11371) allows attackers to remotely access any file on the system without needing a password. Here is a fresh version of the news article, written in plain language with a clear, standardized structure for easy reading. #### **What You Need to Know** A critical vulnerability has been discovered in widely used software, and it is currently being attacked in the wild. The table below summarizes the core details: | **Vulnerability Aspect** | **Details** | | :--- | :--- | | **CVE Identifier** | CVE-2025-11371 | | **CVSS Score** | 6.1 (Medium) | | **Type** | Unauthenticated Local File Inclusion (LFI) | | **Affected Products** | Gladinet CentreStack & Triofox | | **Affected Versions** | All versions, including the latest 16.7.10368.56560 | | **Status** | Actively exploited; no patch available | The zero-day vulnerability CVE-2025-11371 is a Local File Inclusion (LFI) flaw affecting the default installation and configuration of both products, impacting all versions, including the latest release, 16.7.10368.56560. Researchers at managed cybersecurity platform Huntress detected the security issue on September 27 when a threat actor successfully exploited it to obtain a machine key and execute code remotely. A closer analysis revealed that the issue was an LFI leveraged to read the Web config and extract the machine key. This allowed the attacker to use an older deserialization vulnerability (CVE-2025-30406) and achieve remote code execution (RCE) through ViewState. The CVE-2025-30406 deserialization bug in CentreStack and Triofox was also exploited in the wild in March, due to a hardcoded machine key. An attacker knowing the key could perform RCE on an affected system.

loading..   11-Oct-2025
loading..   2 min read
loading..

WP

Zero Day

Critical WordPress plugin flaw lets hackers takeover any site instantly. Zero-cl...

A critical authentication bypass vulnerability (CVE-2025-5947) has been identified in the Service Finder Bookings WordPress plugin, rated with a CVSS score of 9.8. Active exploitation campaigns have been observed since August 2025, enabling unauthenticated attackers to compromise any user account, including administrative privileges, leading to complete site takeover. ### Key Risk Indicators - **Threat Level:** CRITICAL - **Exploitation Status:** ACTIVE IN WILD - **Patch Availability:** YES (Version 6.1+) - **Response Urgency:** IMMEDIATE ACTION REQUIRED ## VULNERABILITY TECHNICAL SPECIFICATION ### Core Vulnerability Metrics | **Parameter** | **Details** | |--------------|-------------| | **CVE Identifier** | CVE-2025-5947 (Primary), CVE-2025-5948 (Secondary) | | **CVSS Score** | 9.8 (Critical) | | **Vulnerability Type** | Authentication Bypass | | **Attack Vector** | Network (Unauthenticated) | | **Attack Complexity** | Low | | **Privileges Required** | None | | **User Interaction** | None | | **Scope** | Changed | | **Confidentiality Impact** | High | | **Integrity Impact** | High | | **Availability Impact** | High | ### Root Cause Analysis #### Primary Attack Vector (CVE-2025-5947) **Vulnerable Function:** `service_finder_switch_back()` **Root Cause:** Improper validation of user-supplied cookie parameters **Technical Mechanism:** ```php // Vulnerable code pattern (simplified) function service_finder_switch_back() { $user_id = $_COOKIE['switch_user_id']; // No proper validation wp_set_current_user($user_id); // Direct privilege assignment } ``` **Impact:** Allows unauthenticated attackers to specify any user ID and assume that identity. #### Secondary Attack Vector (CVE-2025-5948) **Vulnerable Endpoint:** `claim_business` AJAX action **Root Cause:** Missing authorization checks **Impact:** Enables account takeover through business claim functionality. ## IMPACT ASSESSMENT ### Immediate Risk Profile | **Impact Area** | **Severity** | **Description** | |----------------|--------------|-----------------| | **Privilege Escalation** | Critical | Unauthenticated attackers can become any user | | **Administrative Compromise** | Critical | Full WordPress admin access achievable | | **Data Confidentiality** | High | Access to all user data, including potential PII | | **Data Integrity** | Critical | Modify/delete any content or user data | | **Business Continuity** | High | Complete site takeover and defacement possible | ### Attack Chain Analysis ![attack_chain_analysis.png](https://sb-cms.s3.ap-south-1.amazonaws.com/attack_chain_analysis_bd914df2b5.png) ## REMEDIATION PROTOCOL ### Immediate Response Timeline **CRITICAL ACTIONS (0-24 HOURS)** 1. **IMMEDIATE CONTAINMENT** - Update Service Finder Bookings to version 6.1+ - Alternative: Disable plugin if update not possible - Force logout all users (invalidate sessions) 2. **COMPROMISE ASSESSMENT** - Review user accounts for unauthorized administrators - Check for suspicious plugins/themes - Scan for web shells and backdoors **PRIORITY ACTIONS (24-72 HOURS)** 3. **FORTIFICATION** - Implement WAF rules blocking exploitation attempts - Change all administrative passwords - Enable enhanced logging ### Step-by-Step Remediation Guide #### Phase 1: Emergency Patching ```bash # WordPress CLI command to update plugin wp plugin update service-finder-bookings # Alternative: Disable plugin wp plugin deactivate service-finder-bookings ``` #### Phase 2: Compromise Assessment 1. **User Account Audit** - Review WordPress users table for new admin accounts - Check user registration dates and last login times - Verify administrator email addresses 2. **File System Analysis** - Compare core files with fresh WordPress installation - Scan uploads directory for suspicious PHP files - Check .htaccess for malicious redirects 3. **Database Integrity Check** - Review wp_options for malicious code injections - Check for unauthorized plugin installations - Verify post/content modifications #### Phase 3: Security Hardening 1. **Access Control Reinforcement** - Implement two-factor authentication - Limit login attempts - Restrict admin access by IP 2. **Monitoring Enhancement** - Enable real-time security alerts - Monitor for authentication anomalies - Implement file integrity monitoring ## THREAT INTELLIGENCE INDICATORS ### 4.1 Known Attack Infrastructure | **IP Address** | **First Seen** | **ASN** | **Country** | **Threat Score** | |----------------|----------------|---------|-------------|------------------| | 5.189.221.98 | August 2025 | 51167 | Romania | High | | 185.109.21.157 | August 2025 | 210644 | Russia | High | | 192.121.16.196 | September 2025 | 51167 | Romania | High | | 194.68.32.71 | September 2025 | 197351 | Ukraine | Medium | | 178.125.204.198 | October 2025 | 51548 | Ukraine | Medium | ### Compromise Detection Signatures #### HTTP Request Patterns ```apache # Suspicious request patterns to monitor LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" security # Detection rules for exploitation attempts RewriteCond %{QUERY_STRING} "action=service_finder_switch_back" [NC] RewriteCond %{QUERY_STRING} "user_id=[0-9]+" [NC] RewriteRule .* - [F,L] ``` #### WordPress Log Analysis Queries ```sql -- Check for suspicious user privilege changes SELECT * FROM wp_users WHERE user_registered > '2025-08-01' AND user_level = 10; -- Review user meta for role changes SELECT * FROM wp_usermeta WHERE meta_key = 'wp_capabilities' AND meta_value LIKE '%administrator%'; ```

loading..   11-Oct-2025
loading..   4 min read
loading..

Data breach

Discord data breach via third-party vendor exposed 70,000 users' government IDs ...

A significant data breach at a third-party customer service provider used by Discord has compromised the sensitive government ID photos of approximately 70,000 users, the company confirmed in an October 9th update. The incident, which occurred on September 20th, underscores the growing vulnerability of user data through supply-chain attacks, even when core platforms remain secure . Hackers, identifying as "Scattered Lapsus$ Hunters (SLH)," gained access to the vendor's support system for 58 hours. While they claim to have exfiltrated 1.6 terabytes of data affecting 5.5 million users, including over 2 million ID photos, Discord has refuted these figures, stating they are "inaccurate" and part of an extortion attempt. The company has refused to pay any ransom. The table below summarizes the compromised and safe data based on Discord's official advisory. | **Data Potentially Exposed** | **Data Confirmed Safe** | | :--- | :--- | | Government ID photos (e.g., driver's licenses, passports) | Full credit card numbers & CVV codes | | User names, Discord usernames, & email addresses | User account passwords | | Messages with customer service agents | Private messages & activity on Discord platforms | | IP addresses & limited billing info (last 4 digits of credit cards) | | ### Third-Party Weak Link The breach did not result from a flaw in Discord's own infrastructure. Still, it was executed by compromising a support agent's account at its third-party customer service provider, identified in some reports as 5CA. This vendor was responsible for handling age-verification appeals, a process that requires users to submit highly sensitive government identification. This incident exemplifies a **supply-chain attack**, where cybercriminals target a less-secure partner to bypass the primary company's defenses. Discord has since revoked the vendor's access to its ticketing system. ### Age-Verification Debate The exposure of thousands of government IDs has intensified the debate around online age-verification laws. Platforms like Discord are increasingly required by regulations, such as the UK's Online Safety Act, to confirm users' ages, often leading to the collection of highly sensitive documents. Privacy advocates warn that this creates a dangerous precedent. **"Age verification systems are surveillance systems,"** said Maddie Daly of the Electronic Frontier Foundation. She further noted that such systems leave users "highly vulnerable to data breaches and other security harms, as we see time and time again". ### Actionable Guidance for Affected Users Discord is directly notifying impacted users via `[email protected]` and will not use phone calls for this communication. If you receive this notification or have previously contacted Discord support, you should: - Be suspicious of unsolicited emails, calls, or messages that ask for personal information or direct you to click on links . - Ensure any email claiming to be from Discord comes from the `[email protected]` address. - Add an extra layer of security to your Discord account and other critical online accounts. The breach is a stark reminder of the cascading risks posed by third-party vendors. As Nathan Webb, a principal consultant at Acumen Cyber, stated, **"Despite age verification being outsourced, businesses still have an accountability to ensure that data is stored appropriately"**. Discord said it has notified data protection authorities and is working with law enforcement on an ongoing investigation.

loading..   10-Oct-2025
loading..   3 min read